Dz-Owasp #Vulnerable
In this post, we will create a new VM for the Open Worldwide Application Security Project (OWASP) tools e.g. WebGoat, Juice Shop and ZAP.
Dz-Owasp #Vulnerable Read More »
Enterprise security is focused on data center, networking, and web server operations in practice, but technically begins with human resources.
In this post, we will create a new VM for the Open Worldwide Application Security Project (OWASP) tools e.g. WebGoat, Juice Shop and ZAP.
Dz-Owasp #Vulnerable Read More »
In this post, we will configure Active Directory on dz-dc(192.168.56.201) and create a domain ‘dangerzone.local’ with an AD user.
Let’s apply quality parameters. Quality control is a process by which entities review the quality of all factors involved in production.
This system will act as a victim so we intentionally disable the security settings and make it vulnerable. You never do it in PROD systems.
Dz-Win10 #Vulnerable Read More »
Metasploitable is an intentionally vulnerable Linux virtual machine. This VM can be used to conduct security training, test security tools.
Dz-Metasploit #Vulnerable Read More »
Kali Linux is an Advanced Penetration Testing Linux distribution used for Penetration Testing, Ethical Hacking, and security assessment.
Dz-Kali #Penetration-Testing #Security-Assessment Read More »
In this post, we will install and configure Windows Server 2022 Evaluation Edition and lay the foundation for the domain controller.
Dz-Dc #Domain-Controller #Dns-Server Read More »
In this post, we will install and configure the Physical Network and Systems. We will also prepare the host system for the virtual machines.
Physical Network And Systems Read More »
Log mechanisms and the ability to track user activities are critical in preventing, detecting, or minimizing the impact of a data compromise.
Requirement 10: Log And Monitor All Access To Data Read More »
These requirements for identity and authentication are based on industry-accepted security principles and best practices.
Requirement 8: Identify Users And Authenticate Access Read More »